scholarly journals Practical Second-Order Correlation Power Analysis on the Message Blinding Method and Its Novel Countermeasure for RSA

ETRI Journal ◽  
2010 ◽  
Vol 32 (1) ◽  
pp. 102-111 ◽  
Author(s):  
HeeSeok Kim ◽  
Tae Hyun Kim ◽  
Joong Chul Yoon ◽  
Seokhie Hong
2020 ◽  
Vol 10 (10) ◽  
pp. 3394
Author(s):  
Ju-Hwan Kim ◽  
Bo-Yeon Sim ◽  
Dong-Guk Han

The major factors that determine the performance of the second-order correlation power analysis (SOCPA) include the accuracy of the power model and the correlation between the hypothetical intermediate value and preprocessed power consumption. Because of the tradeoff between the accuracy and correlation, the correlation coefficient of the general SOCPA using 8-bit SubBytes output is only up to 0.35. Therefore, based on the operational characteristic of the cryptographic algorithm, we propose to find a special intermediate value, called sparse intermediate value (SIV). The SIV significantly improves the performance of the SOCPA because it accurately models the power consumption while the correlation coefficient is 1.00. Further, the experimental results on OpenSSL advanced encryption standard (AES) show that the SIV-based SOCPA can disclose the entire secret key with only about a quarter of the power trace required by the general SOCPA.


Author(s):  
Takafumi Hibiki ◽  
Naofumi Homma ◽  
Yuto Nakano ◽  
Kazuhide Fukushima ◽  
Shinsaku Kiyomoto ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document